xref: /dragonfly/crypto/openssh/entropy.c (revision 664f4763)
1 /*
2  * Copyright (c) 2001 Damien Miller.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  * 1. Redistributions of source code must retain the above copyright
8  *    notice, this list of conditions and the following disclaimer.
9  * 2. Redistributions in binary form must reproduce the above copyright
10  *    notice, this list of conditions and the following disclaimer in the
11  *    documentation and/or other materials provided with the distribution.
12  *
13  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23  */
24 
25 #include "includes.h"
26 
27 #define RANDOM_SEED_SIZE 48
28 
29 #ifdef WITH_OPENSSL
30 
31 #include <sys/types.h>
32 #include <sys/socket.h>
33 #ifdef HAVE_SYS_UN_H
34 # include <sys/un.h>
35 #endif
36 
37 #include <netinet/in.h>
38 #include <arpa/inet.h>
39 
40 #include <errno.h>
41 #include <signal.h>
42 #include <string.h>
43 #include <unistd.h>
44 #include <stddef.h> /* for offsetof */
45 
46 #include <openssl/rand.h>
47 #include <openssl/crypto.h>
48 #include <openssl/err.h>
49 
50 #include "openbsd-compat/openssl-compat.h"
51 
52 #include "ssh.h"
53 #include "misc.h"
54 #include "xmalloc.h"
55 #include "atomicio.h"
56 #include "pathnames.h"
57 #include "log.h"
58 #include "sshbuf.h"
59 #include "ssherr.h"
60 
61 /*
62  * Portable OpenSSH PRNG seeding:
63  * If OpenSSL has not "internally seeded" itself (e.g. pulled data from
64  * /dev/random), then collect RANDOM_SEED_SIZE bytes of randomness from
65  * PRNGd.
66  */
67 #ifndef OPENSSL_PRNG_ONLY
68 
69 /*
70  * Collect 'len' bytes of entropy into 'buf' from PRNGD/EGD daemon
71  * listening either on 'tcp_port', or via Unix domain socket at *
72  * 'socket_path'.
73  * Either a non-zero tcp_port or a non-null socket_path must be
74  * supplied.
75  * Returns 0 on success, -1 on error
76  */
77 int
78 get_random_bytes_prngd(unsigned char *buf, int len,
79     unsigned short tcp_port, char *socket_path)
80 {
81 	int fd, addr_len, rval, errors;
82 	u_char msg[2];
83 	struct sockaddr_storage addr;
84 	struct sockaddr_in *addr_in = (struct sockaddr_in *)&addr;
85 	struct sockaddr_un *addr_un = (struct sockaddr_un *)&addr;
86 	mysig_t old_sigpipe;
87 
88 	/* Sanity checks */
89 	if (socket_path == NULL && tcp_port == 0)
90 		fatal("You must specify a port or a socket");
91 	if (socket_path != NULL &&
92 	    strlen(socket_path) >= sizeof(addr_un->sun_path))
93 		fatal("Random pool path is too long");
94 	if (len <= 0 || len > 255)
95 		fatal("Too many bytes (%d) to read from PRNGD", len);
96 
97 	memset(&addr, '\0', sizeof(addr));
98 
99 	if (tcp_port != 0) {
100 		addr_in->sin_family = AF_INET;
101 		addr_in->sin_addr.s_addr = htonl(INADDR_LOOPBACK);
102 		addr_in->sin_port = htons(tcp_port);
103 		addr_len = sizeof(*addr_in);
104 	} else {
105 		addr_un->sun_family = AF_UNIX;
106 		strlcpy(addr_un->sun_path, socket_path,
107 		    sizeof(addr_un->sun_path));
108 		addr_len = offsetof(struct sockaddr_un, sun_path) +
109 		    strlen(socket_path) + 1;
110 	}
111 
112 	old_sigpipe = signal(SIGPIPE, SIG_IGN);
113 
114 	errors = 0;
115 	rval = -1;
116 reopen:
117 	fd = socket(addr.ss_family, SOCK_STREAM, 0);
118 	if (fd == -1) {
119 		error("Couldn't create socket: %s", strerror(errno));
120 		goto done;
121 	}
122 
123 	if (connect(fd, (struct sockaddr*)&addr, addr_len) == -1) {
124 		if (tcp_port != 0) {
125 			error("Couldn't connect to PRNGD port %d: %s",
126 			    tcp_port, strerror(errno));
127 		} else {
128 			error("Couldn't connect to PRNGD socket \"%s\": %s",
129 			    addr_un->sun_path, strerror(errno));
130 		}
131 		goto done;
132 	}
133 
134 	/* Send blocking read request to PRNGD */
135 	msg[0] = 0x02;
136 	msg[1] = len;
137 
138 	if (atomicio(vwrite, fd, msg, sizeof(msg)) != sizeof(msg)) {
139 		if (errno == EPIPE && errors < 10) {
140 			close(fd);
141 			errors++;
142 			goto reopen;
143 		}
144 		error("Couldn't write to PRNGD socket: %s",
145 		    strerror(errno));
146 		goto done;
147 	}
148 
149 	if (atomicio(read, fd, buf, len) != (size_t)len) {
150 		if (errno == EPIPE && errors < 10) {
151 			close(fd);
152 			errors++;
153 			goto reopen;
154 		}
155 		error("Couldn't read from PRNGD socket: %s",
156 		    strerror(errno));
157 		goto done;
158 	}
159 
160 	rval = 0;
161 done:
162 	signal(SIGPIPE, old_sigpipe);
163 	if (fd != -1)
164 		close(fd);
165 	return rval;
166 }
167 
168 static int
169 seed_from_prngd(unsigned char *buf, size_t bytes)
170 {
171 #ifdef PRNGD_PORT
172 	debug("trying egd/prngd port %d", PRNGD_PORT);
173 	if (get_random_bytes_prngd(buf, bytes, PRNGD_PORT, NULL) == 0)
174 		return 0;
175 #endif
176 #ifdef PRNGD_SOCKET
177 	debug("trying egd/prngd socket %s", PRNGD_SOCKET);
178 	if (get_random_bytes_prngd(buf, bytes, 0, PRNGD_SOCKET) == 0)
179 		return 0;
180 #endif
181 	return -1;
182 }
183 
184 void
185 rexec_send_rng_seed(struct sshbuf *m)
186 {
187 	u_char buf[RANDOM_SEED_SIZE];
188 	size_t len = sizeof(buf);
189 	int r;
190 
191 	if (RAND_bytes(buf, sizeof(buf)) <= 0) {
192 		error("Couldn't obtain random bytes (error %ld)",
193 		    ERR_get_error());
194 		len = 0;
195 	}
196 	if ((r = sshbuf_put_string(m, buf, len)) != 0)
197 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
198 	explicit_bzero(buf, sizeof(buf));
199 }
200 
201 void
202 rexec_recv_rng_seed(struct sshbuf *m)
203 {
204 	u_char *buf = NULL;
205 	size_t len = 0;
206 	int r;
207 
208 	if ((r = sshbuf_get_string_direct(m, &buf, &len)) != 0
209 		fatal("%s: buffer error: %s", __func__, ssh_err(r));
210 
211 	debug3("rexec_recv_rng_seed: seeding rng with %u bytes", len);
212 	RAND_add(buf, len, len);
213 }
214 #endif /* OPENSSL_PRNG_ONLY */
215 
216 void
217 seed_rng(void)
218 {
219 	unsigned char buf[RANDOM_SEED_SIZE];
220 
221 	/* Initialise libcrypto */
222 	ssh_libcrypto_init();
223 
224 	if (!ssh_compatible_openssl(OPENSSL_VERSION_NUMBER,
225 	    OpenSSL_version_num()))
226 		fatal("OpenSSL version mismatch. Built against %lx, you "
227 		    "have %lx", (u_long)OPENSSL_VERSION_NUMBER,
228 		    OpenSSL_version_num());
229 
230 #ifndef OPENSSL_PRNG_ONLY
231 	if (RAND_status() == 1)
232 		debug3("RNG is ready, skipping seeding");
233 	else {
234 		if (seed_from_prngd(buf, sizeof(buf)) == -1)
235 			fatal("Could not obtain seed from PRNGd");
236 		RAND_add(buf, sizeof(buf), sizeof(buf));
237 	}
238 #endif /* OPENSSL_PRNG_ONLY */
239 
240 	if (RAND_status() != 1)
241 		fatal("PRNG is not seeded");
242 
243 	/* Ensure arc4random() is primed */
244 	arc4random_buf(buf, sizeof(buf));
245 	explicit_bzero(buf, sizeof(buf));
246 }
247 
248 #else /* WITH_OPENSSL */
249 
250 /* Acutal initialisation is handled in arc4random() */
251 void
252 seed_rng(void)
253 {
254 	unsigned char buf[RANDOM_SEED_SIZE];
255 
256 	/* Ensure arc4random() is primed */
257 	arc4random_buf(buf, sizeof(buf));
258 	explicit_bzero(buf, sizeof(buf));
259 }
260 
261 #endif /* WITH_OPENSSL */
262